Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-01-2025 07:24
Static task
static1
Behavioral task
behavioral1
Sample
immatellastorysorryifitsboring.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
immatellastorysorryifitsboring.exe
Resource
win10v2004-20241007-en
General
-
Target
immatellastorysorryifitsboring.exe
-
Size
9.1MB
-
MD5
1b3889195f5eaa74c668f4f80c829675
-
SHA1
dc642d2bd570d0a39d0642cbe6a0bf12e5a0548e
-
SHA256
c653013b254bf6afdb20fafaafe586adcb13a26e0c892be97552942f21fb4c2f
-
SHA512
c51c61ba2ee22af30ef7b53ab6681d8cf65df18f085206c62955da3e5dc0697a03b7c7cba1eb565ae0747cbdfaa14016822e0abefaae08dcb16ba5fb5832b190
-
SSDEEP
196608:Adxg6Z+PF2hrZ1dZ/pi1cyNSGqaQSgrPZYIbbSge//++:ALkPF2hHdZDSi5SgrP2xge3
Malware Config
Extracted
xworm
feb-arrested.gl.at.ply.gg:17830
-
Install_directory
%Temp%
-
install_file
svchost.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x000d0000000131aa-6.dat family_xworm behavioral1/memory/2356-7-0x0000000000C60000-0x0000000000C92000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1896 powershell.exe 804 powershell.exe 3048 powershell.exe 1868 powershell.exe -
Executes dropped EXE 3 IoCs
pid Process 2356 new.exe 708 main.exe 2932 main.exe -
Loads dropped DLL 8 IoCs
pid Process 2532 immatellastorysorryifitsboring.exe 2932 main.exe 2932 main.exe 2932 main.exe 2932 main.exe 2932 main.exe 2932 main.exe 2932 main.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost.exe" new.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Detects Pyinstaller 1 IoCs
resource yara_rule behavioral1/files/0x0008000000016c4e-11.dat pyinstaller -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2748 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1136 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2356 new.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1896 powershell.exe 804 powershell.exe 3048 powershell.exe 1868 powershell.exe 2356 new.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2356 new.exe Token: SeDebugPrivilege 1896 powershell.exe Token: SeDebugPrivilege 804 powershell.exe Token: SeDebugPrivilege 3048 powershell.exe Token: SeDebugPrivilege 1868 powershell.exe Token: SeDebugPrivilege 2356 new.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2356 new.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2532 wrote to memory of 2356 2532 immatellastorysorryifitsboring.exe 31 PID 2532 wrote to memory of 2356 2532 immatellastorysorryifitsboring.exe 31 PID 2532 wrote to memory of 2356 2532 immatellastorysorryifitsboring.exe 31 PID 2532 wrote to memory of 708 2532 immatellastorysorryifitsboring.exe 32 PID 2532 wrote to memory of 708 2532 immatellastorysorryifitsboring.exe 32 PID 2532 wrote to memory of 708 2532 immatellastorysorryifitsboring.exe 32 PID 708 wrote to memory of 2932 708 main.exe 34 PID 708 wrote to memory of 2932 708 main.exe 34 PID 708 wrote to memory of 2932 708 main.exe 34 PID 2356 wrote to memory of 1896 2356 new.exe 36 PID 2356 wrote to memory of 1896 2356 new.exe 36 PID 2356 wrote to memory of 1896 2356 new.exe 36 PID 2356 wrote to memory of 804 2356 new.exe 38 PID 2356 wrote to memory of 804 2356 new.exe 38 PID 2356 wrote to memory of 804 2356 new.exe 38 PID 2356 wrote to memory of 3048 2356 new.exe 40 PID 2356 wrote to memory of 3048 2356 new.exe 40 PID 2356 wrote to memory of 3048 2356 new.exe 40 PID 2356 wrote to memory of 1868 2356 new.exe 42 PID 2356 wrote to memory of 1868 2356 new.exe 42 PID 2356 wrote to memory of 1868 2356 new.exe 42 PID 2356 wrote to memory of 1136 2356 new.exe 44 PID 2356 wrote to memory of 1136 2356 new.exe 44 PID 2356 wrote to memory of 1136 2356 new.exe 44 PID 2356 wrote to memory of 2552 2356 new.exe 46 PID 2356 wrote to memory of 2552 2356 new.exe 46 PID 2356 wrote to memory of 2552 2356 new.exe 46 PID 2356 wrote to memory of 1552 2356 new.exe 48 PID 2356 wrote to memory of 1552 2356 new.exe 48 PID 2356 wrote to memory of 1552 2356 new.exe 48 PID 1552 wrote to memory of 2748 1552 cmd.exe 50 PID 1552 wrote to memory of 2748 1552 cmd.exe 50 PID 1552 wrote to memory of 2748 1552 cmd.exe 50 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\immatellastorysorryifitsboring.exe"C:\Users\Admin\AppData\Local\Temp\immatellastorysorryifitsboring.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\ProgramData\new.exe"C:\ProgramData\new.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\new.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1896
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'new.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:804
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3048
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1868
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Local\Temp\svchost.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:1136
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /delete /f /tn "svchost"3⤵PID:2552
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpC699.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:2748
-
-
-
-
C:\ProgramData\main.exe"C:\ProgramData\main.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:708 -
C:\ProgramData\main.exe"C:\ProgramData\main.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2932
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
180KB
MD527dc5a335b6de16a826b2fb3305a517b
SHA17ba9bb562a3090521d9f17476ecff3508a076918
SHA2563279f49daf1f272e76df9d07cbc43ac528c21c6a29f884d40fadd772c0663da7
SHA5127a362a482da41888a9ff70c1f7c0f101500f1d0843202e9a67501a83f7ef8780624f90b50a89c32d6879aa1bfe32ef15035a8df19bf59efe3d1e91d98227db22
-
Filesize
21KB
MD51c58526d681efe507deb8f1935c75487
SHA10e6d328faf3563f2aae029bc5f2272fb7a742672
SHA256ef13dce8f71173315dfc64ab839b033ab19a968ee15230e9d4d2c9d558efeee2
SHA5128edb9a0022f417648e2ece9e22c96e2727976332025c3e7d8f15bcf6d7d97e680d1bf008eb28e2e0bd57787dcbb71d38b2deb995b8edc35fa6852ab1d593f3d1
-
Filesize
18KB
MD5bfffa7117fd9b1622c66d949bac3f1d7
SHA1402b7b8f8dcfd321b1d12fc85a1ee5137a5569b2
SHA2561ea267a2e6284f17dd548c6f2285e19f7edb15d6e737a55391140ce5cb95225e
SHA512b319cc7b436b1be165cdf6ffcab8a87fe29de78f7e0b14c8f562be160481fb5483289bd5956fdc1d8660da7a3f86d8eede35c6cc2b7c3d4c852decf4b2dcdb7f
-
Filesize
21KB
MD5724223109e49cb01d61d63a8be926b8f
SHA1072a4d01e01dbbab7281d9bd3add76f9a3c8b23b
SHA2564e975f618df01a492ae433dff0dd713774d47568e44c377ceef9e5b34aad1210
SHA51219b0065b894dc66c30a602c9464f118e7f84d83010e74457d48e93aaca4422812b093b15247b24d5c398b42ef0319108700543d13f156067b169ccfb4d7b6b7c
-
Filesize
21KB
MD5517eb9e2cb671ae49f99173d7f7ce43f
SHA14ccf38fed56166ddbf0b7efb4f5314c1f7d3b7ab
SHA25657cc66bf0909c430364d35d92b64eb8b6a15dc201765403725fe323f39e8ac54
SHA512492be2445b10f6bfe6c561c1fc6f5d1af6d1365b7449bc57a8f073b44ae49c88e66841f5c258b041547fcd33cbdcb4eb9dd3e24f0924db32720e51651e9286be
-
Filesize
21KB
MD5d12403ee11359259ba2b0706e5e5111c
SHA103cc7827a30fd1dee38665c0cc993b4b533ac138
SHA256f60e1751a6ac41f08e46480bf8e6521b41e2e427803996b32bdc5e78e9560781
SHA5129004f4e59835af57f02e8d9625814db56f0e4a98467041da6f1367ef32366ad96e0338d48fff7cc65839a24148e2d9989883bcddc329d9f4d27cae3f843117d0
-
Filesize
5.8MB
MD53aad23292404a7038eb07ce5a6348256
SHA135cac5479699b28549ebe36c1d064bfb703f0857
SHA25678b1dd211c0e66a0603df48da2c9b67a915ab3258701b9285d3faa255ed8dc25
SHA512f5b6ef04e744d2c98c1ef9402d7a8ce5cda3b008837cf2c37a8b6d0cd1b188ca46585a40b2db7acf019f67e6ced59eff5bc86e1aaf48d3c3b62fecf37f3aec6b
-
Filesize
992KB
MD50e0bac3d1dcc1833eae4e3e4cf83c4ef
SHA14189f4459c54e69c6d3155a82524bda7549a75a6
SHA2568a91052ef261b5fbf3223ae9ce789af73dfe1e9b0ba5bdbc4d564870a24f2bae
SHA512a45946e3971816f66dd7ea3788aacc384a9e95011500b458212dc104741315b85659e0d56a41570731d338bdf182141c093d3ced222c007038583ceb808e26fd
-
Filesize
136B
MD5d77d4c883fd0c64932a116a7a28eb653
SHA166323bfa81d23ce36af1b9d45b258a92c46fe017
SHA256836f0714296da2863d9ad6dffd10bd237313d9c44ce6a71abb3ed5d5423d6cab
SHA512081fe4ad4e8598a3c4a85ddaae78858ea3fd0520386204cfb2c428dffd8ac8a853dbc25cc2d7ef2f05038400cbe004596b867736c4c7a408138b3c5fb35e0ad2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD59704cfbfc4a691a36d200bd42efaf4b6
SHA1ce74b175c9c0fc97651a73db6223fb42e1f89c6c
SHA2561ef286455664007a98489ed04b7bbb31574fe6d1e6aaedab1e4bbaf4c8dcdd42
SHA5128a59d0ccd13da585c419fea88fd320dbf36e553dda9a10611eab4dfa458265353cfc225fa643e834cc15f3319c70ff254e926445943eb0efd5b0d54301f7b245
-
Filesize
8.9MB
MD56bcd22c5e454f6fe6f70897b075a1078
SHA17c74d7a843f2c226e50595f8da6ad0f8db489b7f
SHA256f5ed8feb25f50e15d59becafdfbe2f915a9c3ac93894cb94d3c01afbfd88b07a
SHA512c35141d0c17677c2c5824caffacd48616d42f2e4b4cefdbd145cded0049cf985734d7ef8b92f1b9383fe55f4f92d3b9d2e28f228c1f96f7b763d4fbe4362a53b